Скачать презентацию TECS Week 2005 Key Management Protocols and Compositionality Скачать презентацию TECS Week 2005 Key Management Protocols and Compositionality

6a50dd95b550f5357c6f9b066eac4622.ppt

  • Количество слайдов: 30

TECS Week 2005 Key Management Protocols and Compositionality John Mitchell Stanford TECS Week 2005 Key Management Protocols and Compositionality John Mitchell Stanford

Key Management Options u. Out of band • Can set up some keys this Key Management Options u. Out of band • Can set up some keys this way (Kerberos) u. Public-key infrastructure (PKI) • Leverage small # of public signing keys u. Protocols for session keys • • Generate short-lived session key Avoid extended use of important secret Don’t use same key for encryption and signing Forward secrecy Cryptography reduces many problems to key management

Internet Standardization Process u All standards published as RFC (Request for Comment) • Available: Internet Standardization Process u All standards published as RFC (Request for Comment) • Available: http: //www. ietf. org • Not all RFCs are Internet Standards ! u Typical path to standardization • • • Internet Drafts RFC Proposed Standard Draft Standard (requires 2 working implementation) Internet Standard (declared by IAB) u David Clark, MIT, 1992: "We reject: kings, presidents, and voting. We believe in: rough consensus and running code. ”

Key Distribution: Kerberos Idea Shared symmetric key Kc Key. Center {Kcs Client {Kc } Key Distribution: Kerberos Idea Shared symmetric key Kc Key. Center {Kcs Client {Kc } c cs} Ks K , {K s} K s Shared symmetric key Ks {m sg } Kcs Key Center generates session key Kcs and distributes using shared long-term keys Server

Kerberos Protocol S C TG Kc {Kt} Kc KDC 1 T Kt}t s {C, Kerberos Protocol S C TG Kc {Kt} Kc KDC 1 T Kt}t s {C, icke Ktgs {C}Kt S {C, Kt}Ktgs Ticket 1 Client {Ks}Kt {C}K s {C, Ks}Kv Ticket 2 {Ti, cket 2 C Ks} Kv TGS Kv Service

Public-Key Infrastructure Known public signature verification key Ka Certificate Authority Client Sign(Ka, Ks), Sign(Ks, Public-Key Infrastructure Known public signature verification key Ka Certificate Authority Client Sign(Ka, Ks), Sign(Ks, msg) Server certificate can be verified by any client that has CA key Ka Certificate authority is “off line” Certificate Sign(Ka, Ks) Ks Server

Key Exchange u. Parties may have initial information u. Generate and agree on session Key Exchange u. Parties may have initial information u. Generate and agree on session key • • Authentication – know ID of other party Secrecy – key not known to any others Avoid replay attack Forward secrecy Avoid denial of service Identity protection – disclosure to others Other properties you can think of? ? ?

Diffie-Hellman Key Exchange u. Assume finite group G = S, • Generator g so Diffie-Hellman Key Exchange u. Assume finite group G = S, • Generator g so every x S is x = gn • Example: integers modulo prime p u. Protocol A ga mod p gb mod p B Alice, Bob share gab mod p not known to anyone else

Diffie-Hellman Key Exchange ga mod p A gb mod p Authentication? Secrecy? Replay attack Diffie-Hellman Key Exchange ga mod p A gb mod p Authentication? Secrecy? Replay attack Forward secrecy? Denial of service? Identity protection? B

IKE subprotocol from IPSEC m 1 A, (ga mod p) A , B, (gb IKE subprotocol from IPSEC m 1 A, (ga mod p) A , B, (gb mod p) sign. B(m 1, m 2) m 2 sign. A(m 1, m 2) B Result: A and B share secret gab mod p Signatures provide authentication, as long as signature verification keys are known

IPSec: Network Layer Security u Authentication Header (AH) • Access control and authenticate data IPSec: Network Layer Security u Authentication Header (AH) • Access control and authenticate data origins • replay protection • No confidentiality u Encapsulated Secure Payload (ESP) • Encryption and/or authentication u Internet Key management (IKE) • Determine and distribute secret keys • Oakley + ISAKMP • Algorithm independent u Security policy database (SPD) • discarded, or bypass

IKE: Many modes u. Main mode • • Authentication by pre-shared keys Auth with IKE: Many modes u. Main mode • • Authentication by pre-shared keys Auth with digital signatures Auth with public-key encryption Auth with revised public-key encryption u. Quick mode • Compress number of messages • Also four authentication options

Aug 2001 Position Statement u In the several years since the standardization of the Aug 2001 Position Statement u In the several years since the standardization of the IPSEC protocols (ESP, AH, and ISAKMP/IKE), … several security problems…, most notably IKE. u Formal and semi-formal analyses by Meadows, Schneier et al, and Simpson, have shown … security problems in IKE stem directly from its complexity. u It seems … only a matter of time before serious *implementation* problems become apparent, again due to the complex nature of the protocol, and the complex implementation that must surely follow. u The Security Area Directors have asked the IPSEC working group to come up with a replacement for IKE.

How to study complex protocol How to study complex protocol

General Problem in Security u. Divide-and-conquer is fundamental • Decompose system requirements into parts General Problem in Security u. Divide-and-conquer is fundamental • Decompose system requirements into parts • Develop independent software modules • Combine modules to produce required system u. Common belief: • Security properties do not compose Difficult system development problem

Example protocol P 1 A B : {message}KB A B : KA-1 u. This Example protocol P 1 A B : {message}KB A B : KA-1 u. This satisfies basic requirements • Message is transmitted under encryption • Revealing secret key KA-1 does not reveal message

Similar protocol P 2 B A : {message’}KA B A : KB-1 u. Transmits Similar protocol P 2 B A : {message’}KA B A : KB-1 u. Transmits msg securely from B to A • Message is transmitted under encryption • Revealing secret key KB-1 does not reveal message

Composition P 1; P 2 u. Sequential composition of two protocols A B : Composition P 1; P 2 u. Sequential composition of two protocols A B : {message}KB A B : KA-1 B A : {message’}KA B B : KB-1 u. Definitely not secure • Eavesdropper learns both keys, decrypts messages

Protocol Derivation Framework u. Protocols are constructed from: • components by applying a series Protocol Derivation Framework u. Protocols are constructed from: • components by applying a series of: • composition, refinement and transformation operations. u. Incrementally achieve design goals • Properties accumulate as a derivation proceeds u. Examples in papers: • STS, ISO-9798 -3, JFKi, JFKr, IKE, … Acknowledgement: Dusko Pavlovic [Kestrel]

STS family STS 0 cookie STS 0 H distribute certificates open responder STSa. H STS family STS 0 cookie STS 0 H distribute certificates open responder STSa. H JFK 0 STSH JFK 1 STSPH JFK m=gx, n=gy k=gxy STS protect identities STSP symmetric hash RFK JFK (Just Fast Keying) and RFK (our name) were proposed successors to IKE

Example u. Construct protocol with properties: • • Shared secret Authenticated Identity Protection Do. Example u. Construct protocol with properties: • • Shared secret Authenticated Identity Protection Do. S Protection u. Design requirements for IKE, JFK, IKEv 2 (IPSec key exchange protocol)

Component 1 u. Diffie-Hellman A B: ga B A: gb • Shared secret (with Component 1 u. Diffie-Hellman A B: ga B A: gb • Shared secret (with someone) – A deduces: Knows(Y, gab) (Y = A) ۷ Knows(Y, b) • Authenticated • Identity Protection • Do. S Protection

Component 2 u. Challenge Response: A B: m, A B A: n, sig. B Component 2 u. Challenge Response: A B: m, A B A: n, sig. B {m, n, A} A B: sig. A {m, n, B} • Shared secret (with someone) • Authenticated – A deduces: Received (B, msg 1) Λ Sent (B, msg 2) • Identity Protection • Do. S Protection

Composition u. ISO 9798 -3 protocol: A B: ga, A B A: gb, sig. Composition u. ISO 9798 -3 protocol: A B: ga, A B A: gb, sig. B {ga, gb, A} A B: sig. A {ga, gb, B} • • Shared secret: gab Authenticated Identity Protection Do. S Protection m : = ga n : = gb

Refinement u. Encrypt signatures: A B: ga, A B A: gb, EK {sig. B Refinement u. Encrypt signatures: A B: ga, A B A: gb, EK {sig. B {ga, gb, A}} A B: EK {sig. A {ga, gb, B}} • • Shared secret: gab Authenticated Identity Protection Do. S Protection

Transformation u. Use cookie: JFK core protocol A B: ga, A B A: gb, Transformation u. Use cookie: JFK core protocol A B: ga, A B A: gb, hash. KB {gb, ga} A B: ga, gb, hash. KB {gb, ga} EK {sig. A {ga, gb, B}} B A: gb, EK {sig. B {ga, gb, A}} • • Shared secret: gab Authenticated Identity Protection Do. S Protection (Here B must store b in step 2, but we’ll fix this later…)

Cookie transformation u. Typical protocol • Client sends request to server • Server sets Cookie transformation u. Typical protocol • Client sends request to server • Server sets up connection, responds • Client may complete session or not (DOS) u. Cookie version • Client sends request to server • Server sends hashed data back – Send message #2 later after client confirms • Client confirms by returning hashed data • Need extra step to send postponed message

Cookie in JFK u. Protocol susceptible to DOS eh 1 A B: ga, A Cookie in JFK u. Protocol susceptible to DOS eh 1 A B: ga, A B A: gb, EK {sig. B {ga, gb, A}} A B: EK {sig. A {ga, gb, B}} eh 2 u. Use cookie: JFK core protocol A B: B A: g a, A gb, hash. KB {gb, ga} ga, gb, hash. KB {gb, ga}, eh 2 gb, eh 1

Efficiency: Reuse D-H key u. Costly to compute ga, gb, gab u. Solution • Efficiency: Reuse D-H key u. Costly to compute ga, gb, gab u. Solution • Keep medium-term ga, gb (change ~10 min) • Replace ga by pair ga, nonce u. JFKi, JFKr protocols (except cert or grpinfo, …) A B: Na, ga, A B A: Nb, gb, hash. KB {Nb, Na, gb, ga} A B: Na, Nb, ga, gb, hash. KB {Nb, Na, gb, ga}, EK {sig. A {Na, Nb, ga, gb, B}} B A: gb, EK {sig. B {Na, Nb, ga, gb, A}} Note: B does not need to store any short-term data in step 2

Conclusion u. Many protocol properties • Authentication Secrecy • Prevent replay Forward secrecy • Conclusion u. Many protocol properties • Authentication Secrecy • Prevent replay Forward secrecy • Denial of service Identity protection u. Systematic understanding is possible • But be careful; easy to make mistakes • State of the art – need to analyze complete protocol – research will produce compositional methods